Click here to download all references as Bib-File.•
2018-05-09
⋅
COUNT UPON SECURITY
⋅
Malware Analysis - PlugX - Part 2 PlugX |
2018-05-08
⋅
Security 0wnage
⋅
Clearing the MuddyWater - Analysis of new MuddyWater Samples POWERSTATS |
2018-05-01
⋅
Sophos
⋅
VPNFilter Botnet - a SophosLabs Analysis VPNFilter |
2018-04-24
⋅
ESET Research
⋅
Sednit update: Analysis of Zebrocy Zebrocy Zebrocy (AutoIT) |
2018-04-16
⋅
Salesforce
⋅
Malware Analysis: New Trojan Double Dropper Schneiken |
2018-04-13
⋅
Vitali Kremez Blog
⋅
Let's Learn: In-Depth Dive into Gootkit Banker Version 4 Malware Analysis |
2018-04-05
⋅
Fortinet
⋅
Analysis of New Agent Tesla Spyware Variant Agent Tesla |
2018-03-30
⋅
⋅
360 Threat Intelligence
⋅
Analysis of the latest cyber attack activity of the APT organization against sensitive institutions in China Quasar RAT |
2018-03-29
⋅
Stormshield
⋅
In-depth Formbook malware analysis – Obfuscation and process injection Formbook |
2018-03-28
⋅
Malwarebytes
⋅
An in-depth malware analysis of QuantLoader QuantLoader |
2018-03-10
⋅
NCC Group
⋅
APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS BS2005 MS Exchange Tool RoyalCli Royal DNS APT15 |
2018-03-09
⋅
NCCIC
⋅
Malware Analysis Report Sharpknot SHARPKNOT |
2018-03-01
⋅
Kaspersky Labs
⋅
Lazarus under the Hood NESTEGG |
2018-02-27
⋅
VMWare Carbon Black
⋅
Threat Analysis: ROKRAT Malware RokRAT |
2018-02-08
⋅
ANY.RUN
⋅
ANY.RUN analysis of MBRLock MBRlock |
2018-02-08
⋅
Hybrid-Analysis
⋅
Analysis Run MBRlock |
2018-02-06
⋅
Forcepoint
⋅
DanderSpritz/PeddleCheap traffic analysis (Part 1 of 2) PeddleCheap |
2018-02-04
⋅
COUNT UPON SECURITY
⋅
MALWARE ANALYSIS – PLUGX PlugX |
2018-02-01
⋅
Malware Traffic Analysis
⋅
Quick Test Drive of Trickbot (It now has a Monero Module) TrickBot |
2018-01-29
⋅
EscInSecurity
⋅
Weekly TrickBot Analysis - End of w/c 22-Jan-2018 to 1000119 |